CVE-2023-29927

Versions of Sage 300 through 2022 implement role-based access controls that are only enforced client-side. Low-privileged Sage users, particularly those on a workstation setup in the "Windows Peer-to-Peer Network" or "Client Server Network" Sage 300 configurations, could recover the SQL connection strings being used by Sage 300 and interact directly with the underlying database(s) to create, update, and delete all company records, bypassing the program’s role-based access controls.
Configurations

Configuration 1 (hide)

cpe:2.3:a:sage:sage_300:*:*:*:*:*:*:*:*

History

25 May 2023, 16:05

Type Values Removed Values Added
CWE NVD-CWE-noinfo
CVSS v2 : unknown
v3 : unknown
v2 : unknown
v3 : 4.3
CPE cpe:2.3:a:sage:sage_300:*:*:*:*:*:*:*:*
References (MISC) https://www.controlgap.com/blog/critical-vulnerability-disclosure-sage-300 - (MISC) https://www.controlgap.com/blog/critical-vulnerability-disclosure-sage-300 - Third Party Advisory

16 May 2023, 20:15

Type Values Removed Values Added
New CVE

Information

Published : 2023-05-16 20:15

Updated : 2024-02-04 23:37


NVD link : CVE-2023-29927

Mitre link : CVE-2023-29927

CVE.ORG link : CVE-2023-29927


JSON object : View

Products Affected

sage

  • sage_300